2011-03-02

Canonical Ltd. Ubuntu Linux

ソフト名:Canonical Ltd. Ubuntu Linux 10.04
回避策:USN-1074-2にて対応
脆弱性:セキュリティ制限の回避, スプーフィング攻撃, 機密情報の奪取, 権限の昇格, DoS攻撃, システムアクセス
ソース:
http://www.ubuntu.com/
https://lists.ubuntu.com/archives/ubuntu-security-announce/2011-February/001262.html
http://secunia.com/advisories/37590/
http://secunia.com/advisories/38499/
http://secunia.com/advisories/38863/
http://secunia.com/advisories/39490/
http://secunia.com/advisories/39982/
http://secunia.com/advisories/40205/
http://secunia.com/advisories/40691/
http://secunia.com/advisories/40965/
http://secunia.com/advisories/41002/
http://secunia.com/advisories/41234/
http://secunia.com/advisories/41245/
http://secunia.com/advisories/41263/
http://secunia.com/advisories/41284/
http://secunia.com/advisories/41378/
http://secunia.com/advisories/41440/
http://secunia.com/advisories/41462/
http://secunia.com/advisories/41493/
http://secunia.com/advisories/41650/
http://secunia.com/advisories/41693/
http://secunia.com/advisories/41881/
http://secunia.com/advisories/42172/
http://secunia.com/advisories/42354/
http://secunia.com/advisories/42758/
http://secunia.com/advisories/43541/
http://dvw-j.blogspot.com/2011/01/canonical-ltd-ubuntu-linux_12.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3298
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3310
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3437
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3850
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3861
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4249
CVE:CVE-2009-4895, CVE-2010-2066, CVE-2010-2226, CVE-2010-2248, CVE-2010-2478, CVE-2010-2495, CVE-2010-2521, CVE-2010-2524, CVE-2010-2538,CVE-2010-2798, CVE-2010-2942, CVE-2010-2943, CVE-2010-2946, CVE-2010-2954, CVE-2010-2955, CVE-2010-2962, CVE-2010-2963, CVE-2010-3015, CVE-2010-3067, CVE-2010-3078, CVE-2010-3079, CVE-2010-3080, CVE-2010-3081, CVE-2010-3084, CVE-2010-3296, CVE-2010-3297, CVE-2010-3298, CVE-2010-3301, CVE-2010-3310, CVE-2010-3432, CVE-2010-3437, CVE-2010-3442, CVE-2010-3448, CVE-2010-3477, CVE-2010-3698, CVE-2010-3705, CVE-2010-3848, CVE-2010-3849, CVE-2010-3850, CVE-2010-3858, CVE-2010-3861, CVE-2010-3904, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074, CVE-2010-4078, CVE-2010-4079, CVE-2010-4165, CVE-2010-4169, CVE-2010-4249
危険性:Medium Risk

0 件のコメント:

コメントを投稿